Cyber Hunt and Threat Lead

1 week ago


Washington, United States Zen Strategics Llc Full time

Own your opportunity to work with a client-focused agile small business. Make an impact by advancing our government organizations charged with keeping our country safe, prosperous, and secure. Zen Strategics, LLC is a cleared, minority-owned SBA 8(a) specialized consulting firm, offering innovative Cybersecurity, Cloud Migration, and Information Technology Modernization. We are a leading organization committed to delivering innovative solutions and ensuring the highest standards of security for our customers' digital assets. We are dedicated to staying ahead of evolving cyber threats and protecting our clients' data with cutting-edge technologies and proactive security measures.

Position Description:

Seize your opportunity to make a personal impact as a Cyber Hunt and Threat Lead. Zen is your place to make meaningful contributions to challenging projects and grow a rewarding career. As a Cyber Hunt and Threat Lead, you will be responsible for ensuring the security of our client’s Enterprise Security Operations Center. This position is a key member of our client delivery requiring a leader responsible for conducting advanced hunt activities in response to crises or urgent situations within their domain to mitigate immediate and potential threats. You will lead a team utilizing threat intelligence focused to identify undiscovered attacks and investigate all relevant response activities, often extending beyond typical penetration or system authorization activities. The team also assists system developers throughout the development cycle, ensuring delivered code meets cybersecurity requirements without the reporting requirements of a Red Team assessment. Your team provides comprehensive analysis of information systems to ensure security, identify flaws, and verify the effectiveness of countermeasures, leveraging various security capabilities, including threat intelligence, forensic capability, risk modeling, anomaly detection, and predictive data analytics. You will interface with Red Teams to strengthen possible vectors for compromise through collaborative scenarios and 'war games' on high-value targets. Additionally, your team will recommend strategies to prevent insider threats and respond to potential breaches.

Responsibilities:

As the Cyber Hunt and Threat Lead, you’ll be Zen’s lead and expert communicating effectively with government personnel, maintaining appropriate contractor management interface with CISO and leadership. The Cyber Hunt and Threat Lead is responsible for conducting activities in support of incident and compromise response, preparing detailed technical reports, and continuously developing, maintaining, and optimizing all program documentation related to hunt activities. This includes Concept of Operations, Guidelines, and Standard Operating Procedures. You provide guidance to system owners, information system security officers, and Incident Response Teams, monitor industry threat intelligence sources, and proactively tune tools. You will be the program’s SME, leading collaboration with internal and external entities, including OIG, US-CERT, and third-party contractors, to support cyber threat intelligence and hunt activities as needed. You will conduct various security briefs and reporting for staff, executive management, and stakeholders, provide expertise to business owners and system stakeholders on secure development, implementation, and operation of systems, and conduct risk analysis for vulnerabilities, incidents, and change requests. Your threat management team ensures optimal security posture by identifying ongoing, immediate, and emerging threats to the organization, including insider threats, threat actors, attack vectors, and breach scenarios. You will develop, maintain, and optimize a cyber insider threat program, support profiling and assessing insider threats, maintain an automated integration system for cyber threat intelligence, conduct quarterly reviews, and provide weekly cyber threat briefs. You will prepare and maintain program reports, monitor threat intelligence sources, provide intelligence on relevant topics, conduct threat operations, and contribute to incident response activities by providing contextual threat intelligence packages.

What You’ll Need to Succeed:

  1. Experience: 10+ years of experience in systems/infrastructure security monitoring and response on a variety of technologies (e.g., databases, networks, storage, servers, directories, etc.).
  2. At least five (5) years of experience in threat analysis able to perform network intrusion analysis, packet analysis, and/or warning intelligence support (planning, execution and assessment of threats).
  3. Education: Bachelor of Science in an Information Technology or Cybersecurity field preferred.
  4. Certification: Active/Good standing professional certification(s) in several of the following: CISSP, CISM, CEH, GCIH, GCFA, CASP+, GCTI, CCTIA, C|TIA, CCIP, or CISA highly recommended.
  5. Demonstrable history of successfully leading an incident response team in an enterprise environment. Strong technical understanding of Office 365 and Windows Server.
  6. Experience with operational toolsets that include but are not limited to; Azure Security Center, ForeScout, Microsoft Defender Products, Microsoft Sentinel, RSA Archer, Forcepoint, Gigamon, Splunk, Tenable Nessus, Palo Alto, Azure Active Directory, Cisco routers and switches, Cisco ASA and NGFW platforms, Cisco ISE, Akamai, F5.
  7. Experience with all relevant OMB Memorandums, NIST Special Publications, FITARA and standard best practice and federal guidance related to cybersecurity and infrastructure compliance.
  8. Strong ability to follow policy and procedures, analytical, and problem-solving skills.
  9. Define and track success measures to ensure alignment with intended outcomes.
  10. Excellent communication skills and attention to detail.
#J-18808-Ljbffr

  • Washington, United States Chenega Corporation Full time

    Position OverviewSenior Threat Hunt AnalystWork Arrangement: Hybrid, with in-person attendance required periodically.Are you prepared to elevate your expertise and advance your career in a dynamic business environment? Are you seeking a role where professional growth is integral to the organizational culture? If so, Chenega Corporation may be the ideal...


  • Washington, United States Chenega Corporation Full time

    OverviewSenior Threat Hunt AnalystWork Arrangement: Hybrid, with in-person attendance required periodically.Are you prepared to advance your expertise and grow your career in a dynamic business environment? Are you seeking a role where professional growth is a fundamental aspect of your employer's ethos? If this resonates with you, Chenega Corporation may be...


  • Washington, Washington, D.C., United States Chenega MIOS SBU Full time

    Req ID: 32134Position OverviewIntermediate Threat Hunt AnalystWork Arrangement: Hybrid schedule with in-person attendance required at the Washington, DC office twice per pay period.Are you eager to develop your expertise and advance your career in a dynamic business environment? Are you seeking a role where professional growth is integral to the...


  • Washington, Washington, D.C., United States Chenega MIOS SBU Full time

    Req ID: 32134Position OverviewIntermediate Threat Hunt AnalystWork Arrangement: Hybrid schedule with in-person attendance required at the Washington, DC office twice per pay period.Are you prepared to elevate your expertise and advance your career in a dynamic business environment? Are you seeking a role where professional growth is integral to the company...

  • Threat Hunt Lead

    2 weeks ago


    Washington, United States Valiant Solutions Full time

    Position Description: Valiant Solutions is seeking a Threat Hunt Lead in the Washington DC area to join our rapidly growing and innovative cybersecurity team! The Threat Hunt Lead is responsible for leading proactive threat-hunting initiatives, overseeing a team of threat hunters, and collaborating with cross-functional teams to detect and mitigate...


  • Washington, Washington, D.C., United States Chenega MIOS SBU Full time

    Req ID: 32134Position OverviewIntermediate Threat Hunt AnalystWork Arrangement: Hybrid schedule with in-person attendance required at the Washington, DC office bi-weekly.Are you eager to refine your expertise and advance your career in a dynamic industry? Are you seeking a workplace that prioritizes professional growth as a fundamental aspect of its culture?...


  • Washington, Washington, D.C., United States Chenega MIOS SBU Full time

    Req ID: 32134Position OverviewIntermediate Threat Hunt AnalystWork Arrangement: Hybrid model requiring in-person attendance at the Washington, DC office twice per pay period.Are you prepared to elevate your expertise and advance your career in a dynamic business environment? Are you seeking a role where professional growth is integral to the organizational...


  • Washington, Washington, D.C., United States Chenega MIOS SBU Full time

    Req ID: 32134Position OverviewIntermediate Threat Hunt AnalystWork Arrangement: Hybrid schedule requiring in-person attendance at the Washington, DC office twice per pay period.Are you eager to advance your expertise and develop your career in a dynamic business environment? Are you seeking a role where ongoing professional growth is a fundamental aspect of...

  • Cyber Threat Analyst

    2 weeks ago


    Washington, United States Edgewater Federal Solutions Full time

    OverviewPosition Overview: Edgewater Federal Solutions is currently seeking a Mid-Level Cyber Threat Analyst to deliver threat detection expertise and bolster cyber fusion within the Client's Security Operations Center (SOC). This role is essential in safeguarding the Client's infrastructure and operations against a wide array of cyber threats. The Mid-Level...


  • Washington, Washington, D.C., United States Quadtec Solutions, Inc Full time

    Job OverviewOn-site Requirement: 1 day a weekClearance: Public Trust type background check and fingerprintingMust be a US CitizenCertifications: GCIA, GCIH, GMON, GDAT, Splunk Core Power UserKey Responsibilities:The Lead Cyber Threat Analyst will oversee threat hunting operations and analysis, focusing on the investigation and response to intrusion detection...


  • Washington, Washington, D.C., United States Chenega MIOS SBU Full time

    Req ID: 32134Position OverviewIntermediate Threat Hunt AnalystWork Arrangement: Hybrid schedule with in-person attendance required twice a pay period.Are you prepared to elevate your expertise and advance your career in a dynamic business environment? If you seek a role where professional growth is integral to the organizational culture, then Chenega...

  • Cyber Threat Hunter

    4 months ago


    Washington, United States cFocus Software Incorporated Full time

    Job DescriptionJob DescriptioncFocus Software seeks a Cyber Threat Hunter (Senior) to join our program supporting United States Courts, Information Technology Security Office in Washington, DC. This position requires US Citizenship and the ability to obtain a Public Trust clearance.Qualifications:Bachelor’s Degree or equivalent experience in a computer,...


  • Washington, United States Trustwave Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team at Trustwave. As a key member of our Threat Detection and Response (TDR) team, you will play a critical role in collecting, curating, and operationalizing cyber threat intelligence to support our internal security operations services teams.Key...


  • Washington, United States cFocus Software Incorporated Full time

    Job DescriptionJob DescriptioncFocus Software is seeking a Cyber Program Manager to join our program supporting United States Courts, Information Technology Security Office in Washington, DC. This position requires US Citizenship and the ability to obtain a Public Trust clearance.Qualifications:Active Public Trust ClearanceProject Management Professional...


  • Washington, United States Palo Alto Networks Full time

    Join Our Team as a Lead Cyber Threat Analyst As a vital member of the Unit 42, National Security Team (NATSEC), you will collaborate with a globally distributed group of experts, including vulnerability researchers, reverse engineers, and threat intelligence analysts. Your role will involve: Conducting in-depth research on emerging threats and...


  • Washington, United States ICMA-RC Full time

    Join a great place to work with MissionSquare Retirement, a FINANCIAL SERVICES LEADER in public sector employee retirement products and services. Headquartered in Washington, DC, MissionSquare Retirement was founded to provide portable retirement benefits for city and county managers, enabling accumulated retirement assets to be transferred between...

  • Cyber Threat Analyst

    2 weeks ago


    Washington, Washington, D.C., United States Axxum Technologies Full time

    Job OverviewAs a Cyber Threat Analyst at Axxum Technologies, you will play a pivotal role in conducting investigations focused on threat actors, developing innovative detection strategies, and providing specialized support to incident response and monitoring teams.Key Responsibilities:Engage in comprehensive SIEM monitoring, analysis, and content...


  • Washington, United States Scout Solutions Inc Defunct Full time

    Job OverviewCandidate is applying for a Senior Cyber Threat Intel (CTI) Analyst position that supports our client in Washington D.C. They will work with key vendors, open-source communities, forums, and internal functional groups/business units to:Lead the CTI functional area by working with the customer to set the strategic and programmatic direction of the...

  • Cyber Threat Hunter

    4 months ago


    Washington, United States cFocus Software Incorporated Full time

    Job DescriptionJob DescriptioncFocus Software seeks a Cyber Threat Hunter (Mid-Level) to join our program supporting United States Courts, Information Technology Security Office in Washington, DC. This position requires US Citizenship and the ability to obtain a Public Trust clearance.Qualifications:Bachelor’s Degree or equivalent experience in a computer,...


  • Washington, Washington, D.C., United States Bank of America Full time

    Job Description:At Bank of America, we are guided by a common purpose to help make financial lives better through the power of every connection. Responsible Growth is how we run our company and how we deliver for our clients, teammates, communities and shareholders every day.One of the keys to driving Responsible Growth is being a great place to work for our...